article thumbnail

Ask Fitis, the Bear: Real Crooks Sign Their Malware

Krebs on Security

.” Constella Intelligence , a company that tracks exposed databases, finds that 774748@gmail.com was used in connection with just a handful of passwords, but most frequently the password “ featar24 “ Pivoting off of that password reveals a handful of email addresses, including akafitis@gmail.com. ru in 2008.

article thumbnail

PageUp: No Sign of Data Exfiltration

Data Breach Today

But Old Error Logs Contained Clear Text of Incorrect Passwords Human resources software developer PageUp says it doesn't appear that personal data exposed in a malware attack was actually removed from its systems. But it has also found authentication error logs that recorded incorrect login attempts from before 2007.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

U.S. Hacks QakBot, Quietly Removes Botnet Infections

Krebs on Security

Emerging in 2007 as a banking trojan, QakBot (a.k.a. million stolen passwords and other credentials, and that it has shared this information with two websites that let users check to see if their credentials were exposed: Have I Been Pwned , and a “Check Your Hack” website erected by the Dutch National Police.

article thumbnail

FBI Arrests Alleged Owner of Deer.io, a Top Broker of Stolen Accounts

Krebs on Security

District Court for the Southern District of California allege Firsov was the administrator of deer.io, an online platform that hosted more than 24,000 shops for selling stolen and/or hacked usernames and passwords for a variety of top online destinations. It also was used in 2007 to register xeka[.]ru Click image to enlarge.

Sales 296
article thumbnail

NEW TECH: DataLocker introduces encrypted flash drive — with key pad

The Last Watchdog

Co-founder Jay took a business trip to South Korea in the fall of 2007. All the user needs is a strong password to access to the data. The administrator can set password rules, put certain types of files on white lists or black lists, remotely reset devices; they can even disable devices lost in the field.

article thumbnail

LockBit Ransomware operators hit Swiss helicopter maker Kopter

Security Affairs

Kopter Group is Switzerland-based company that was founded in 2007 that was acquired by Leonardo in April 2020. The helicopter maker Kopter was hit by LockBit ransomware, the attackers compromised its internal network and encrypted the company’s files. ” reported ZDNet.

article thumbnail

Reddit Warns Users of Data Breach

Dark Reading

An attacker broke into Reddit systems and accessed user data, email addresses, and a database of hashed passwords from 2007.